CVE-2016-2781
CVSS V2 Low 2.1
CVSS V3 Medium 6.5
Description
chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.
Overview
- CVE ID
- CVE-2016-2781
- Assigner
- cve@mitre.org
- Vulnerability Status
- Modified
- Published Version
- 2017-02-07T15:59:00
- Last Modified Date
- 2021-02-25T17:15:21
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:gnu:coreutils:*:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:L/AC:L/Au:N/C:N/I:P/A:N
- Access Vector
- LOCAL
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- PARTIAL
- Availability Impact
- NONE
- Base Score
- 2.1
- Severity
- LOW
- Exploitability Score
- 3.9
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N
- Attack Vector
- LOCAL
- Attack Compatibility
- LOW
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- CHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- NONE
- Base Score
- 6.5
- Base Severity
- MEDIUM
- Exploitability Score
- 2
- Impact Score
- 4
References
Reference URL | Reference Tags |
---|---|
http://www.openwall.com/lists/oss-security/2016/02/28/3 | Mailing List Third Party Advisory |
http://www.openwall.com/lists/oss-security/2016/02/28/2 | Mailing List Third Party Advisory |
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2016-2781 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 07:21:43 | Added to TrackCVE | |||
2022-12-02 13:41:03 | 2017-02-07T15:59Z | 2017-02-07T15:59:00 | CVE Published Date | updated |
2022-12-02 13:41:03 | 2021-02-25T17:15:21 | CVE Modified Date | updated | |
2022-12-02 13:41:03 | Modified | Vulnerability Status | updated |